General

  • Target

    64bb08f5de1c98a795636b282163a8c427d7b9faa5767502d509e74bf86259fd

  • Size

    388KB

  • Sample

    220521-ap2cbaafa6

  • MD5

    5efd356cbe59ada77258857264f0f056

  • SHA1

    08f368d18b410cd3b57d9341ed77a36961a1dbec

  • SHA256

    64bb08f5de1c98a795636b282163a8c427d7b9faa5767502d509e74bf86259fd

  • SHA512

    da3bc0085a4bce20bd9eb699d43fb92a5b596a901ef0aa1dbe9e862e1f9bde63bc58bca9a913f11489267bfce452d09b8642775a802be34ea03f2b00daeb8583

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    dies.gr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    logist*_23

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    dies.gr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    logist*_23

Targets

    • Target

      shipment.exe

    • Size

      498KB

    • MD5

      2e6a534d5822523c8279893e8e77ead2

    • SHA1

      776e4038c5fa649a69dcdcfa6a8384f20c987ad1

    • SHA256

      37047ddf24f1baa455bc9bd9d17c7079ae90a71afcd6501d8942465df7b2667c

    • SHA512

      ba15f7b314864352e4409b693d7314dfa93a3f2a6c844c464f70d07b9b256271d71e63875fff864638f4832250611ae5c7ba4bd8eca8693b53dd24fe7ff838fc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks